scispace - formally typeset
N

Nigel P. Smart

Researcher at Katholieke Universiteit Leuven

Publications -  349
Citations -  22756

Nigel P. Smart is an academic researcher from Katholieke Universiteit Leuven. The author has contributed to research in topics: Cryptography & Encryption. The author has an hindex of 69, co-authored 335 publications receiving 20874 citations. Previous affiliations of Nigel P. Smart include Hewlett-Packard & University of Kent.

Papers
More filters
Journal ArticleDOI

Thresholdizing HashEdDSA: MPC to the Rescue

TL;DR: It is shown that one can obtain relatively efficient implementations of threshold HashEdDSA with no modifications to the behaviour of the signing algorithm using a doubly authenticated bit (daBit) generation protocol tailored for access structures that is more efficient than prior work.
Book ChapterDOI

Modifications of ECDSA

TL;DR: In this article, two variants of ECDSA, one of which is secure in the random oracle model, against existential forgery but suffers from the notion of duplicate signatures, are described.
Journal Article

Topics in Cryptology - CT-RSA 2003

TL;DR: This paper provides a comprehensive treatment of forwardsecurity, as a practical means to mitigate the damage caused by key-exposure, in the context of shared-key based cryptographic primitives, by identifying forwardsecure pseudorandom bit generators as the central primitive and showing how forward-secure message authentication schemes and symmetric encryption schemes can be built based on standard schemes.
Posted Content

Multi-Party Computation Mechanism for Anonymous Equity Block Trading: A Secure Implementation of Turquoise Plato Uncross.

TL;DR: A provably secure multi-party computation mechanism that prevents an operator from accessing and misusing order information is introduced and it is demonstrated that it can handle real world trading throughput, with guaranteed information integrity.
Posted Content

Which Ring Based Somewhat Homomorphic Encryption Scheme is Best

TL;DR: In this paper, the authors compare the scale invariant versions of the NTRU and BGV schemes in the lower and upper bits of the message and find that the BGV scheme appears to be more efficient for large plaintext moduli.